Skip to content
View nbosa's full-sized avatar
Block or Report

Block or report nbosa

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 100 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse
189 stars written in PowerShell
Clear filter

PowerSploit - A PowerShell Post-Exploitation Framework

PowerShell 11,670 4,589 Updated Aug 17, 2020

Six Degrees of Domain Admin

PowerShell 9,630 1,702 Updated Jun 28, 2024

Nishang - Offensive PowerShell for red team, penetration testing and offensive security.

PowerShell 8,559 2,416 Updated Apr 25, 2024

Empire is a PowerShell and Python post-exploitation agent.

PowerShell 7,359 2,800 Updated Jan 19, 2020

Complete Mandiant Offensive VM (Commando VM), a fully customizable Windows-based pentesting virtual machine distribution. [email protected]

PowerShell 6,819 1,277 Updated Jul 12, 2024

Docker official jenkins repo

PowerShell 6,578 4,481 Updated Jul 30, 2024

A collection of software installations scripts for Windows systems that allows you to easily setup and maintain a reverse engineering environment on a VM.

PowerShell 6,207 885 Updated Jul 25, 2024

A Collection of Scripts Which Disable / Remove Windows 10 Features and Apps

PowerShell 6,027 851 Updated Mar 17, 2023

Empire is a post-exploitation and adversary emulation framework that is used to aid Red Teams and Penetration Testers.

PowerShell 4,093 567 Updated Jul 28, 2024

Red Teaming Tactics and Techniques

PowerShell 3,935 1,033 Updated Jul 11, 2024

PowerShell Obfuscator

PowerShell 3,609 761 Updated Aug 10, 2023

Custom bash scripts used to automate various penetration testing tasks including recon, scanning, enumeration, and malicious payload creation using Metasploit. For use with Kali Linux.

PowerShell 3,389 818 Updated Jul 24, 2024

Automation for internal Windows Penetrationtest / AD-Security

PowerShell 3,261 514 Updated Jan 29, 2024

MailSniper is a penetration testing tool for searching through email in a Microsoft Exchange environment for specific terms (passwords, insider intel, network architecture information, etc.). It ca…

PowerShell 2,860 558 Updated Oct 20, 2022

Privilege Escalation Enumeration Script for Windows

PowerShell 2,814 416 Updated Jul 9, 2024

My musings with PowerShell

PowerShell 2,581 765 Updated Nov 19, 2021

A repository of sysmon configuration modules

PowerShell 2,580 581 Updated Jul 22, 2024

A collection of more than 170+ tools, scripts, cheatsheets and other loots that I've developed over years for Red Teaming/Pentesting/IT Security audits purposes.

PowerShell 2,517 487 Updated Jun 27, 2023

PowerUpSQL: A PowerShell Toolkit for Attacking SQL Server

PowerShell 2,397 461 Updated May 21, 2024

HardeningKitty and Windows Hardening Settings

PowerShell 2,286 305 Updated Jul 30, 2024

Encodes a PowerShell script in the pixels of a PNG file and generates a oneliner to execute

PowerShell 2,153 402 Updated Sep 23, 2019

Remote Desktop entirely coded in PowerShell.

PowerShell 2,117 252 Updated Jan 10, 2024

netshell features all in version 2 powershell

PowerShell 2,094 471 Updated Mar 5, 2024

Shellcode implementation of Reflective DLL Injection. Convert DLLs to position independent shellcode

PowerShell 2,071 457 Updated Nov 15, 2023

PowerTools is a collection of PowerShell projects with a focus on offensive operations.

PowerShell 2,029 817 Updated Dec 28, 2021

A collection of scripts for assessing Microsoft Azure security

PowerShell 1,959 308 Updated May 15, 2024

The goal of this repository is to document the most common techniques to bypass AppLocker.

PowerShell 1,867 352 Updated Sep 11, 2023

PowerShell script to quickly find missing software patches for local privilege escalation vulnerabilities.

PowerShell 1,861 424 Updated Oct 10, 2018

A post-exploitation powershell tool for extracting juicy info from memory.

PowerShell 1,818 334 Updated Jun 28, 2024

Place to store our documentation, code samples, etc for public consumption.

PowerShell 1,792 1,536 Updated Jul 3, 2024
Next